Skip to content
Logo

Enroll now to get details on Plans & Pricing

The LPT (Master) Certification Program

About the Certification

This exam has one purpose: To differentiate the experts from the novices in Penetration Testing!

There are good penetration testers and then there are great penetration testers.

Unless you are bent on being nothing other than the best in penetration testing, don’t bother registering for this program as you are probably not cut out for it.

This is the first program in the world that can give you two potential outcomes in one single exam!

Read More...

If you are one of the very few top-notch experts in the game that can test some of the most hardened systems in the world, then you may have what it takes to become a Licensed Penetration Tester Master. To earn the LPT (Master) you will need to score at least 90% on our 24-hour exam.

Even if you don’t score 90% on the exam, which is a rare feat, candidates that score more than 70% will earn the CPENT certification.

Your pen-testing skills will be challenged against a multi-layered network architecture with defense-in-depth controls. You will be required to make decisions under immense pressure at critical stages while selecting your approach and exploits.

As you progress, you will need to maneuver web applications and host penetration testing tools and tricks in an internal and external context to ultimately pwn the hosts and exfiltrate data required to complete the challenges.

The exam will require you to demonstrate mastery of deploying advanced pen-testing techniques and tools including multi-level pivoting, OS vulnerabilities exploits, SSH tunneling, host-based application exploits, privilege escalation, and web server and web application exploitation such as arbitrary local and remote file upload, SQL injection, and parameter manipulation, etc. – all in a real-life scenario on hardened machines, networks, and applications.

You will be facing the ticking clock and there’s no time to hesitate. There’s no time for second-guessing. Try either of these and be prepared to fail!

And you must know that while you are racing against time, you will be under the watchful eyes of the EC-Council proctors who will be online and live! This added pressure will test your mental strength.

Introducing the World’s Most Advanced Penetration Testing Program

The Certified Penetration Testing Professional (CPENT) program by EC-Council was created to prepare those that want to be recognized as elite penetration testing professionals. Our training has been designed by the best in the industry and is meant to push you to develop the kind of skill that you’ve been waiting to acquire.

LPT (Master) training (via CPENT) is not comfortable (and the exam is even worse!), but filled with intense stress meant to elicit the best from you. Those who prevail will have developed an instinctual response to real-world penetration testing challenges.

In this training program, you will learn professional security and penetration testing skills. The course is designed to show advanced concepts like advanced windows attacks, attacking IoT systems, and writing exploits with advanced binary exploitation to go beyond flat networks. You will learn to bypass a filtered network, pentest OT systems, access hidden networks with pivoting, double pivot, escalate privilege, and evade defense mechanisms.

In summary, only those who possess advanced skills will make it.

The Planet’s Most Advanced Penetration Testing Range

How do you create an Advanced Penetration Tester?

How do you ensure that students are trained on trade secrets while being pushed to their limits?

This advanced penetration testing exam from EC-Council is built on the backbone of the Advanced Penetration Testing Cyber Range (ECCAPT) and was designed by experts who each have more than 25 years of professional security testing across the globe.

You will be exposed to various advanced penetration testing concepts such as fuzzing, PowerShell scripting, BASH, Python, Perl, and Ruby environments, scripting, and mobile device penetration testing, among others.

IoT Penetration Testing

This is the first certification that requires you to locate IoT device(s) then gain access to the network. Once on the network, you’ll be challenged to identify the firmware of the IoT device, extract it, and then reverse engineer it by extracting the file system, analyzing the content and the files, mounting the file system, and booting it with Firmadyne.

OT and SCADA Penetration Testing

The test contains a zone dedicated to ICS SCADA networks that you will have to penetrate from the IT network side and gain access to the OT network. Once there, you will have to identify the Programmable Logic Controller (PLC) and then modify the data to impact the OT network. To do this you must be able to intercept the Mod Bus Communication protocol and communication between the PLC and other nodes. If you can’t do that presently, then you should enroll in the CPENT program to learn!

Binary Analysis and Exploitation

Unlike other certifications, this will not just be a simple 32-bit code, but there will be 32- AND 64-bit code challenges and some of the code will be compiled with the basic protections of non-executable stacks. You must also be able to write a driver program to exploit these binaries then discover a method to escalate privileges. This will require advanced skills in binary exploitation to include the latest debugging concepts and egg hunting techniques. You must craft input code first to take control of program execution and second to map an area in memory to get your shellcode to work and bypass system protections.

Cloud Penetration Testing

The adoption of cloud computing in organizations is growing rapidly, which is why your ability to perform a cloud penetration test must be at it’s best! Checking for compliance and governance issues, checking if strong authentication is deployed for every remote user, checking data retention policy of service providers, performing automated cloud security testing, as well as AWS, Azure, and Google Cloud Platform penetration testing are just some of the thing you will be expected to be able to perform.

Wireless Penetration Testing

You will also be tested on your ability to perform WLAN penetration testing by discovering the wireless networks, detecting hidden SSIDs, sniffing wireless traffic, performing various attacks on the wireless network, cracking WEP, WPA, WPA2 keys, checking for MAC filtering, as well as penetrating RFID and Near Field Communication (NFC) systems.

Enroll now to get details on Plans & Pricing

An LPT (Master) certified professional can:

  • Demonstrate a repeatable and measurable approach to penetration testing
  • Submit a professional and industry-accepted report that achieves management and technical buy-in
  • Get access to proprietary EC-Council penetration testing methodologies
  • Write exploit codes to gain access to a vulnerable system or application
  • Exploit vulnerabilities in Operating systems such as Windows, Linux
  • Perform privilege escalation to gain root access to a system
  • Demonstrate ‘Out-of-the-box’ and ‘lateral’ thinking
  • Ensure the integrity and value of the penetration testing certification, in a fully online, remotely proctored certification exam
  • Perform advanced techniques and attacks to identify SQL injection, Cross-site scripting (XSS), LFI, RFI vulnerabilities in web applications
  • A Hands-On Exam Like No Other.

    24 Hours will define your Pen Testing career

    CPENT is a fully online, remotely proctored practical exam that challenges you through a grueling 24-hour performance-based, hands-on exam. The exam is broken into two practical exams of 12-hours each that will test your perseverance and focus by forcing you to outdo yourself with each new challenge. You have the option to choose either two 12-hour exams or one 24-hour exam.

    Candidates who score more than 70% will earn the CPENT certification. Candidates who score more than 90% attain the prestigious LPT (Master) credential!

    Exam features:

    • Choose your challenge! Either two 12-hour sessions or a single 24-hour exam!
    • EC-Council specialists proctor the entire exam; cheating is not an option.
    • Score at least 70% and become a CPENT.
    • Score at least 90% and earn the highly regarded LPT (Master) designation!

    What’s next after the LPT (Master)?

    Get a Master of Science in Cyber Security Degree

    LPT Board

    Member Name Country Designation Company/Organization
    Adarsh S V Nair
    India
    Head of Information Security
    UST Global Inc.
    Adithya Naresh
    India
    Cyber Security Consultant
    SAP Labs India
    Arthur Donkers
    Netherlands
    Security Officer
    SSO Noord
    Belly Rachdianto
    Indonesia
    Senior IT Security Consultant and Trainer APAC
    System Integration
    Cristian-George Mocanu
    Romania
    Senior Consultant Cyber Security and Penetration Testing
    Deloitte
    Daniel Sewell
    USA
    Lead Cybersecurity Engineer
    Alpine Security, LLC
    Derek Maxey
    USA
    Senior Staff Software Engineer
    Lockheed Martin
    Fabrício Giglio
    Brazil
    Senior Information Security Engineer
    Klarna
    Hans Minten
    Netherland
    Security Analyst
    wehkamp
    Jean Saad
    Lebanon
    Cloud Security Specialist
    Cirrus
    Mark Horvat
    Australia
    Director & Principal Security Consultant
    Black Swan Group
    Himanshu Mehta
    India
    Team Lead
    Symantec
    Mustafa Mohsen
    Egypt
    Security Solution Expert
    Orange Business Services
    Nathan Jones
    UK
    Technical Director
    Arcadeus OPS
    Sanehdeep Singh
    India
    Manager
    Controlcase
    Sergey Klevogin
    Russia
    Lead Instructor
    Bauman University
    Stephen Corbiaux
    Belgium
    Security Specialist
    Davinsi Labs

    Success Stories

    Accreditations, Recognitions, and Endorsements